Google Cloud Platform Cloud Identity-Aware Proxy vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Platform Cloud Identity-Aware Proxy and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two ZTNA as a Service solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution's speed, processing power, and user functionality are some of its most valuable features.""Google Cloud Platform has the best feature for real-time collaboration.""UI representation is the aspect I like the most about GCP, even more than Azure or AWS.""The solution can be used for building the infrastructure on the cloud.""I am impressed with the product's security.""The most valuable features of Google Cloud Platform are the Kubernetes engine, CI/CD, and BigQuery.""We do not need to learn anything new to use the product.""The most valuable features of the Google Cloud Platform Cloud Identity-Aware Proxy are file storage, a collaborative environment, and easy access."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

"It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""It is a very scalable solution.""Having a single sign-on to all our applications.""Workforce Identity's best features include its user-friendliness and easy setup.""The MFA part is the best. MFA provided most of the security that we were looking at with respect to the second level of authentication. Okta Workforce Identity provides a number of options with respect to multifactor authentication, such as the app, phone call, and text. These options provide different ways of logging in for users, and they were a lot more than what we needed. This is certainly a very good feature of Okta Workforce Identity.""The support for YubiKey is really good because you don't actually have to type in your username and password.""The ease of deployment, ease of use, and speed of delivery is what I like about Okta Workforce Identity. It is very easy to use. For a lot of software, you need to be trained extensively and have a very technical background. Okta Workforce Identity is quite simple. You can integrate any software into Okta. They've got a network of 7,000 applications that easily integrate into it.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes."

More Okta Workforce Identity Pros →

Cons
"The support can be more efficient. Google has different layers of support, like layer one, layer two, and layer three, but normally, the response from layer one is not very useful.""There is room for improvement in the tools and features available on the GCP. In particular, the managed databases and queues could be improved, and it would be beneficial to have more offerings in areas such as data science and data warehousing. Additionally, GCP could benefit from offering similar tools to those offered by its competitors, such as Amazon AWS's Redshift.""Sometimes we face uncertainty when our internet connection gets disconnected. It becomes challenging to determine whether it's an issue with our internet or if the GCP has crashed.""There is room for improvement in the pricing.""I think that the solution needs to be made available in a local region of every country, especially in countries like Taiwan.""The solution's security should be improved.""The storage capacity of the product is an area that can be improved if it is made possible to increase it whenever you want.""Sometimes, it just fails to get some documents, and then it resumes normally. Google should work to enhance the overall features of the solution."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

"The product is expensive compared to other tools.""The integration with third-party tools needs to be improved.""It would be pricing, which is a tough one because it goes against Microsoft. A lot of companies say they're a Microsoft partner, and they get all their software for free. Okta is like a luxury product, and it's not the most affordable one. I would say if they could work on pricing, it would help. Other than that, they've done great strides in developing a product that is really good. The companies that do see the value tend to invest in it.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""In some setup cases, there are issues with attributes not going in properly.""SSO and MFA for improved end-user experience, and protection against password spray attacks, account password self-service.""The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner.""The training is too costly."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I can access the information whenever I want. It's integration is easy. The tool's GUI is easy to use with an IT background. The value benefits of using it include the ability to avoid storing data on… more »
    Top Answer:I use the tool for servers. I don't think I have paid anything to personally use the tool. In general, I can say that I use a free tool. I don't think that cost is an issue. I don't pay for the… more »
    Top Answer:People who don't have experience in IT may find the tool challenging. It needs to improve its pricing.
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ranking
    6th
    out of 34 in ZTNA
    Views
    199
    Comparisons
    129
    Reviews
    33
    Average Words per Review
    334
    Rating
    8.4
    6th
    out of 34 in ZTNA as a Service
    Views
    1,443
    Comparisons
    1,188
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    Comparisons
    Also Known As
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Learn More
    Overview

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Information Not Available
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Manufacturing Company9%
    Comms Service Provider8%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise15%
    Large Enterprise58%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Google Cloud Platform Cloud Identity-Aware Proxy is ranked 6th in ZTNA with 44 reviews while Okta Workforce Identity is ranked 6th in ZTNA as a Service with 59 reviews. Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4, while Okta Workforce Identity is rated 8.4. The top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Zscaler Zero Trust Exchange, Cato SASE Cloud Platform, Cisco Duo and FortiGate Next Generation Firewall (NGFW), whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint IdentityIQ, Saviynt and Salesforce Identity. See our Google Cloud Platform Cloud Identity-Aware Proxy vs. Okta Workforce Identity report.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.